Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231020-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-10-2023 12:42

General

  • Target

    PO 1100620230526.pdf(39kb).exe

  • Size

    1.8MB

  • MD5

    26b43cadf6622b3d0e50bf3763cc5180

  • SHA1

    d84d2f83975f74767e7d398e8ad039be00c47598

  • SHA256

    089fe1a7004a07e2fa5a8e706359b2d8d0b141bbc4719db9bc378e33b0771764

  • SHA512

    1c8e2f1063f654ca94b67e1e651dfbaf5f10d8a0d1cf40bb8280877bae550df467f7574c0118d7d7d833b9b155619fe22168d3efeff916f16ad8c21b817f7fe4

  • SSDEEP

    49152:xkQTA+5XkXJqDxHtrZPfnV2gAUCkSbVRb0ilg7/mHHH:xa+9kElHrIjU/CzG7eHn

Malware Config

Extracted

Family

remcos

Botnet

HARD

C2

cloudhost.myfirewall.org:9302

sandshoe.myfirewall.org:2404

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    WindowUpdate.exe

  • delete_file

    false

  • hide_file

    true

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %Temp%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    RmcqSxe-3TCTRL

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Extracted

Family

xpertrat

Version

3.0.10

Botnet

FLEX

C2

sandshoe.myfirewall.org:5344

Mutex

U1B5S2E0-S6R4-Y4O1-P7F0-W443P1Y6S3M2

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 1 IoCs
  • XpertRAT

    XpertRAT is a remote access trojan with various capabilities.

  • XpertRAT Core payload 1 IoCs
  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 6 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Executes dropped EXE 1 IoCs
  • Windows security modification 2 TTPs 1 IoCs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO 1100620230526.pdf(39kb).exe
    "C:\Users\Admin\AppData\Local\Temp\PO 1100620230526.pdf(39kb).exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3632
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\Caspol.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\Caspol.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2040
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\Caspol.exe
        C:\Windows\Microsoft.NET\Framework\v4.0.30319\Caspol.exe /stext "C:\Users\Admin\AppData\Local\Temp\rxifqalfbhtwymixwvykzcfqibpttgac"
        3⤵
          PID:572
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\Caspol.exe
          C:\Windows\Microsoft.NET\Framework\v4.0.30319\Caspol.exe /stext "C:\Users\Admin\AppData\Local\Temp\rxifqalfbhtwymixwvykzcfqibpttgac"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:2756
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\Caspol.exe
          C:\Windows\Microsoft.NET\Framework\v4.0.30319\Caspol.exe /stext "C:\Users\Admin\AppData\Local\Temp\crwx"
          3⤵
          • Accesses Microsoft Outlook accounts
          PID:1256
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\Caspol.exe
          C:\Windows\Microsoft.NET\Framework\v4.0.30319\Caspol.exe /stext "C:\Users\Admin\AppData\Local\Temp\mtbislo"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4336
        • C:\Users\Admin\AppData\Local\Temp\Iserver.exe
          "C:\Users\Admin\AppData\Local\Temp\Iserver.exe"
          3⤵
          • UAC bypass
          • Windows security bypass
          • Executes dropped EXE
          • Windows security modification
          • Checks whether UAC is enabled
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          • System policy modification
          PID:1556
          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
            C:\Users\Admin\AppData\Local\Temp\Iserver.exe
            4⤵
            • Adds policy Run key to start application
            • Adds Run key to start application
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            PID:4016

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    2
    T1547.001

    Privilege Escalation

    Abuse Elevation Control Mechanism

    1
    T1548

    Bypass User Account Control

    1
    T1548.002

    Boot or Logon Autostart Execution

    2
    T1547

    Registry Run Keys / Startup Folder

    2
    T1547.001

    Defense Evasion

    Abuse Elevation Control Mechanism

    1
    T1548

    Bypass User Account Control

    1
    T1548.002

    Impair Defenses

    3
    T1562

    Disable or Modify Tools

    3
    T1562.001

    Modify Registry

    6
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\remcos\logs.dat
      Filesize

      144B

      MD5

      6f8f68d64fcdf74eed8bfb492620966f

      SHA1

      a5a2adaf1139cec53d9dc1843dfc7d859be7d4bd

      SHA256

      41fedf2d8af5f44dbc79d0f701d1be7914912c150412b277becf085bbc35fbc4

      SHA512

      fd6d6c01a802ed91ca26a207810ebee04192810a72f28df94faf513e751c0cd87e2e0dfddc2b44720be5f70d6c54bb3e3d8c9eda2a1754639c77d58b31aa6a55

    • C:\Users\Admin\AppData\Local\Temp\Iserver.exe
      Filesize

      172KB

      MD5

      98dba4873d2b9b467158400540b5eebe

      SHA1

      4769f5a15191e8ac78ae46544f52414e47fedd30

      SHA256

      7532708eb8b2150fc58ff178790f86ab88f1352f82dcf450500abd52b92f64f4

      SHA512

      37f5ed08eb29ef0d316e6e0e08a47b4a18721d74f81f367b0564038a9f82912ad0a1278733947ca4b9da7139c8aecbf09fb937f10c7f956d1e5e31fa71a9c666

    • C:\Users\Admin\AppData\Local\Temp\Iserver.exe
      Filesize

      172KB

      MD5

      98dba4873d2b9b467158400540b5eebe

      SHA1

      4769f5a15191e8ac78ae46544f52414e47fedd30

      SHA256

      7532708eb8b2150fc58ff178790f86ab88f1352f82dcf450500abd52b92f64f4

      SHA512

      37f5ed08eb29ef0d316e6e0e08a47b4a18721d74f81f367b0564038a9f82912ad0a1278733947ca4b9da7139c8aecbf09fb937f10c7f956d1e5e31fa71a9c666

    • C:\Users\Admin\AppData\Local\Temp\Iserver.exe
      Filesize

      172KB

      MD5

      98dba4873d2b9b467158400540b5eebe

      SHA1

      4769f5a15191e8ac78ae46544f52414e47fedd30

      SHA256

      7532708eb8b2150fc58ff178790f86ab88f1352f82dcf450500abd52b92f64f4

      SHA512

      37f5ed08eb29ef0d316e6e0e08a47b4a18721d74f81f367b0564038a9f82912ad0a1278733947ca4b9da7139c8aecbf09fb937f10c7f956d1e5e31fa71a9c666

    • C:\Users\Admin\AppData\Local\Temp\rxifqalfbhtwymixwvykzcfqibpttgac
      Filesize

      4KB

      MD5

      4b7a1143d282cad8f95bacd8c4625ee2

      SHA1

      e70e2be5f0cd1caf14f68b79746cdd17753a64bd

      SHA256

      7cf5f82980af1b209fec6680ee49623f7e3488676fff8d1a1a5b8c655cb9f6b2

      SHA512

      edc01a4814a33fd61f7f2b8d8ec9e08b827a0ecd432785816cc3554b8b57eb3bda45203d12d9a8fcf751f9919c279fcd0866603d00502d22a412a15524814063

    • memory/1256-31-0x0000000000400000-0x0000000000457000-memory.dmp
      Filesize

      348KB

    • memory/1256-42-0x0000000000400000-0x0000000000457000-memory.dmp
      Filesize

      348KB

    • memory/1256-40-0x0000000000400000-0x0000000000457000-memory.dmp
      Filesize

      348KB

    • memory/1256-35-0x0000000000400000-0x0000000000457000-memory.dmp
      Filesize

      348KB

    • memory/2040-77-0x0000000010000000-0x0000000010019000-memory.dmp
      Filesize

      100KB

    • memory/2040-79-0x0000000010000000-0x0000000010019000-memory.dmp
      Filesize

      100KB

    • memory/2040-12-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2040-114-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2040-14-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2040-16-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2040-17-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2040-18-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2040-19-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2040-20-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2040-21-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2040-22-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2040-23-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2040-24-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2040-26-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2040-27-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2040-29-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2040-113-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2040-9-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2040-8-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2040-106-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2040-105-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2040-98-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2040-97-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2040-90-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2040-89-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2040-84-0x0000000010000000-0x0000000010019000-memory.dmp
      Filesize

      100KB

    • memory/2040-82-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2040-80-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2040-76-0x0000000010000000-0x0000000010019000-memory.dmp
      Filesize

      100KB

    • memory/2040-11-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2040-60-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2040-78-0x0000000010000000-0x0000000010019000-memory.dmp
      Filesize

      100KB

    • memory/2040-72-0x0000000010000000-0x0000000010019000-memory.dmp
      Filesize

      100KB

    • memory/2756-41-0x0000000000400000-0x0000000000478000-memory.dmp
      Filesize

      480KB

    • memory/2756-65-0x0000000000400000-0x0000000000478000-memory.dmp
      Filesize

      480KB

    • memory/2756-30-0x0000000000400000-0x0000000000478000-memory.dmp
      Filesize

      480KB

    • memory/2756-36-0x0000000000400000-0x0000000000478000-memory.dmp
      Filesize

      480KB

    • memory/3632-7-0x0000000004FF0000-0x0000000005000000-memory.dmp
      Filesize

      64KB

    • memory/3632-3-0x0000000004FF0000-0x0000000005000000-memory.dmp
      Filesize

      64KB

    • memory/3632-5-0x0000000005000000-0x00000000051A8000-memory.dmp
      Filesize

      1.7MB

    • memory/3632-13-0x0000000074980000-0x0000000075130000-memory.dmp
      Filesize

      7.7MB

    • memory/3632-0-0x0000000074980000-0x0000000075130000-memory.dmp
      Filesize

      7.7MB

    • memory/3632-1-0x00000000051B0000-0x0000000005358000-memory.dmp
      Filesize

      1.7MB

    • memory/3632-4-0x0000000005360000-0x0000000005904000-memory.dmp
      Filesize

      5.6MB

    • memory/3632-6-0x0000000004FA0000-0x0000000004FAA000-memory.dmp
      Filesize

      40KB

    • memory/3632-2-0x0000000004FF0000-0x0000000005000000-memory.dmp
      Filesize

      64KB

    • memory/4016-63-0x0000000000400000-0x0000000000443000-memory.dmp
      Filesize

      268KB

    • memory/4336-43-0x0000000000400000-0x0000000000424000-memory.dmp
      Filesize

      144KB

    • memory/4336-37-0x0000000000400000-0x0000000000424000-memory.dmp
      Filesize

      144KB

    • memory/4336-45-0x0000000000400000-0x0000000000424000-memory.dmp
      Filesize

      144KB

    • memory/4336-49-0x0000000000400000-0x0000000000424000-memory.dmp
      Filesize

      144KB